SUSE-SU-2020:2715-1: moderate: Security update for grafana

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Sep 22 13:20:11 MDT 2020


   SUSE Security Update: Security update for grafana
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2715-1
Rating:             moderate
References:         #1174583 
Cross-References:   CVE-2020-11110
Affected Products:
                    SUSE Enterprise Storage 5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for grafana fixes the following issues:

   - CVE-2020-11110: Fixed a stored XSS in dashboard snapshot original
     dashboard link (bsc#1174583).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2715=1



Package List:

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      grafana-4.6.5-3.13.1
      grafana-debuginfo-4.6.5-3.13.1
      grafana-debugsource-4.6.5-3.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-11110.html
   https://bugzilla.suse.com/1174583



More information about the sle-security-updates mailing list